CVE-2019-3396

The Widget Connector macro in Atlassian Confluence Server before version 6.6.12 (the fixed version for 6.6.x), from version 6.7.0 before 6.12.3 (the fixed version for 6.12.x), from version 6.13.0 before 6.13.3 (the fixed version for 6.13.x), and from version 6.14.0 before 6.14.2 (the fixed version for 6.14.x), allows remote attackers to achieve path traversal and remote code execution on a Confluence Server or Data Center instance via server-side template injection.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*
cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*

History

13 Dec 2021, 16:05

Type Values Removed Values Added
CPE cpe:2.3:a:atlassian:confluence_server:*:*:*:*:*:*:*:*

09 Feb 2021, 19:52

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161065/Atlassian-Confluence-6.12.1-Template-Injection.html - (MISC) http://packetstormsecurity.com/files/161065/Atlassian-Confluence-6.12.1-Template-Injection.html - Exploit, Third Party Advisory, VDB Entry

26 Jan 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161065/Atlassian-Confluence-6.12.1-Template-Injection.html -

Information

Published : 2019-03-25 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3396

Mitre link : CVE-2019-3396

CVE.ORG link : CVE-2019-3396


JSON object : View

Products Affected

atlassian

  • confluence
  • confluence_server
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')